Filtered by vendor Identicard Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-3908 1 Identicard 1 Premisys Id 2022-12-03 7.5 High
Premisys Identicard version 3.1.190 stores backup files as encrypted zip files. The password to the zip is hard-coded and unchangeable. An attacker with access to these backups can decrypt them and obtain sensitive data.
CVE-2019-3906 1 Identicard 1 Premisys Id 2022-12-03 8.8 High
Premisys Identicard version 3.1.190 contains hardcoded credentials in the WCF service on port 9003. An authenticated remote attacker can use these credentials to access the badge system database and modify its contents.
CVE-2019-3907 1 Identicard 1 Premisys Id 2021-11-02 7.5 High
Premisys Identicard version 3.1.190 stores user credentials and other sensitive information with a known weak encryption method (MD5 hash of a salt and password).
CVE-2019-3909 1 Identicard 1 Premisys Id 2020-08-24 N/A
Premisys Identicard version 3.1.190 database uses default credentials. Users are unable to change the credentials without vendor intervention.
CVE-2017-14973 1 Identicard 1 Two-reader Controller Configuration Manager 2017-10-27 N/A
IDenticard Two-Reader Controller Configuration Manager 1.18.8 (396) is vulnerable to Stored Cross-Site Scripting (XSS) via the notes field in /~user_handler?file=logged_in.shtm (aka the edit user page).